mttaggart / seclab-playbooks
Ansible playbooks for the Seclab project
☆12Updated 2 years ago
Alternatives and similar repositories for seclab-playbooks:
Users that are interested in seclab-playbooks are comparing it to the libraries listed below
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆42Updated 2 years ago
- ☆62Updated 3 years ago
- Threat Hunt Investigation Methodology and Procedure☆15Updated 2 years ago
- ☆34Updated 10 months ago
- BLS-Bible is a knowledge-base application that houses a collection of guides and write-ups that BLS uses for our various operations.☆26Updated last year
- ☆45Updated last week
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆52Updated 3 years ago
- Cloud-based AD lab created to help you test real attacks in a controlled environment and create detection rules for them☆26Updated 10 months ago
- Repo to hold my PowerShell Scripts☆17Updated 2 years ago
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated last year
- A collection of Sigma rules organized by MITRE ATT&CK technique☆16Updated 3 years ago
- Linux Baseline and Forensic Triage Tool - BETA☆52Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- This repo is where I store my Threat Hunting ideas/content☆86Updated last year
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 7 months ago
- This Repository gives the best and possible strategies against hunting the ransomware☆25Updated 2 years ago
- Repository for different Windows DFIR related CMDs, PowerShell CMDlets, etc, plus workshops that I did for different conferences or event…☆77Updated 3 years ago
- ☆26Updated 3 years ago
- Random notes collected on the intertubes relating to DFIR☆32Updated last year
- ☆20Updated last year
- ☆34Updated last year
- Baseline a Windows System against LOLBAS☆25Updated 8 months ago
- Red Team Tools used for Pros Versus Joes CTF Games. Here for Blue Teams to understand the pwnage.☆27Updated 4 months ago
- ☆46Updated last month
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆81Updated 8 months ago
- ☆41Updated 2 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Supporting materials for my "Intelligence-Led Adversarial Threat Modelling with VECTR" workshop☆57Updated this week